Analysis
-
max time kernel
137s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2022 10:48
Static task
static1
Behavioral task
behavioral1
Sample
7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe
Resource
win10v2004-20221111-en
General
-
Target
7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe
-
Size
202KB
-
MD5
3c904022e4ed86ec91b6a7f5019501e5
-
SHA1
40f7ff96bf8df9990950446cd680834723dd171d
-
SHA256
7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e
-
SHA512
b81d214eaae307bec43e2bc64c8b6a4efe0187254dade23294c203b6e27d6caa9f04950140ca48dcce507a3bedc606faeb641e995f278c3461e9eb5070554e54
-
SSDEEP
6144:OVycnBzwu/dJ1bX/a3D9+yyXM1K3eM50gSzLq9:OlBRjBWxyXP0LX+
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4860 7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9emgr.exe -
resource yara_rule behavioral2/files/0x0006000000022de7-134.dat upx behavioral2/files/0x0006000000022de7-135.dat upx behavioral2/memory/4860-136-0x0000000000400000-0x0000000000456000-memory.dmp upx -
Program crash 1 IoCs
pid pid_target Process procid_target 1956 4860 WerFault.exe 83 -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "375193201" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{7140360B-6992-11ED-B5DD-DA2886E4F8F0} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1174376390" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30997919" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1174376390" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30997919" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3992 7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe 3992 7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe 3992 7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3336 IEXPLORE.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3992 7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe Token: SeDebugPrivilege 3992 7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe Token: SeDebugPrivilege 4472 IEXPLORE.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3336 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 3336 IEXPLORE.EXE 3336 IEXPLORE.EXE 4472 IEXPLORE.EXE 4472 IEXPLORE.EXE 4472 IEXPLORE.EXE 4472 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3992 wrote to memory of 4860 3992 7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe 83 PID 3992 wrote to memory of 4860 3992 7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe 83 PID 3992 wrote to memory of 4860 3992 7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe 83 PID 3992 wrote to memory of 4324 3992 7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe 86 PID 3992 wrote to memory of 4324 3992 7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe 86 PID 3992 wrote to memory of 4324 3992 7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe 86 PID 4324 wrote to memory of 3336 4324 iexplore.exe 87 PID 4324 wrote to memory of 3336 4324 iexplore.exe 87 PID 3336 wrote to memory of 4472 3336 IEXPLORE.EXE 88 PID 3336 wrote to memory of 4472 3336 IEXPLORE.EXE 88 PID 3336 wrote to memory of 4472 3336 IEXPLORE.EXE 88 PID 3992 wrote to memory of 4472 3992 7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe 88 PID 3992 wrote to memory of 4472 3992 7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe"C:\Users\Admin\AppData\Local\Temp\7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9e.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9emgr.exeC:\Users\Admin\AppData\Local\Temp\7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9emgr.exe2⤵
- Executes dropped EXE
PID:4860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 2643⤵
- Program crash
PID:1956
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3336 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4472
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4860 -ip 48601⤵PID:632
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9emgr.exe
Filesize104KB
MD584b7783804fa7506672a409e9899c6be
SHA12da8a6e9c04662564e18cdf98f73e224a5662533
SHA256b26a93c17ac6a412c6c191aa6a1543537f3185fe813c24153c6dec736fbad4ef
SHA5128a867296b05f45dd79ab64b11b6cc0cc8fad835b2f5ba9b8469981cc9b3e15c91f98b688cbe7addfab7ea2bd55a1d475fc853c004afb24be1b5691f8183c897c
-
C:\Users\Admin\AppData\Local\Temp\7ae0ab65016af4a88a94b0c92fe8928e32e5cf9dae4ee54d5ccbb82fdc503f9emgr.exe
Filesize104KB
MD584b7783804fa7506672a409e9899c6be
SHA12da8a6e9c04662564e18cdf98f73e224a5662533
SHA256b26a93c17ac6a412c6c191aa6a1543537f3185fe813c24153c6dec736fbad4ef
SHA5128a867296b05f45dd79ab64b11b6cc0cc8fad835b2f5ba9b8469981cc9b3e15c91f98b688cbe7addfab7ea2bd55a1d475fc853c004afb24be1b5691f8183c897c